INFORMATION SECURITY & ISO 27001

Size: px
Start display at page:

Download "INFORMATION SECURITY & ISO 27001"

Transcription

1 INFORMATION SECURITY & ISO AN INTRODUCTION January 2018 Protect Comply Thrive

2 INFORMATION SECURITY & ISO Introduction Information security is one of the central concerns of the modern organisation. The volume and value of data used in everyday business increasingly informs how organisations operate and how successful they are. In order to protect this information and to be seen to be protecting it more and more companies are becoming ISO certified. The main drivers for security are undoubtedly globalisation, government directives, regulatory requirements, terrorist activities and escalating cyber threats. Furthermore, organisations seeking contracts with governments or large corporate clients are increasingly finding ISO is a prerequisite for doing business. Certification is seen as a powerful assurance of your commitment to meet your obligations to customers and business partners. This situation is all the more pressing with the advent of the EU General Data Protection Regulation (GDPR), which requires businesses to secure the personal data of all EU residents, and hefty fines (up to 4% of global annual turnover or 20 million, whichever is the greater) can result from serious data breaches. are sometimes renamed or superseded by newer standards, which can cause some confusion. The purpose of this paper is to help you understand ISO certification and explore the benefits of following the information security rules set by governments. Overview What is ISO 27001? How does this standard help organisations more effectively manage their information security? What is the relationship between ISO and ISO 27002? What is the value of ISO certification? How do these standards relate to ISO 9001? What does someone need to know to initiate, or take on responsibility for, an organisational information security project specifically one intended to lead to ISO certification? This paper, written by ISO expert Alan Calder, answers these basic questions and more. It also points to online resources and tools that are useful to anyone tasked with leading an information security project. The information in this paper is suitable for organisations of all sizes, in all While the GDPR offers no specific guidance to ensure the protection of data, ISO offers a set of specifications that describe the features of an effective information security management system (ISMS). We realise that pursuing the right certification for your organisation can be overwhelming, particularly because there are so many variations. These variations A fundamental aspect of IT governance is the protection of the information and its confidentiality, integrity and availability (CIA) on which everything else depends. In parallel, international standards related to information security have emerged and have become one of the cornerstones of an effective IT governance framework. IT Governance Ltd Infosec-and-ISO27001v5-uk

3 sectors, anywhere in the world. More guidance and information is available from our ISO page. IT governance and information security The last few years have seen corporate governance requirements become increasingly more defined and specific. Information technology has become m o r e pervasive underpinning and supporting almost every aspect of the organisation; manipulating and storing the information on which the organisation depends for its survival. The role of IT in corporate governance, in that case, has become more clearly defined, and IT governance is increasingly recognised as a specific area for board and corporate attention. The information security standards The ISO family of standards offers a set of specifications, codes of conduct and best-practice guidelines for organisations to ensure strong information security management. Of primary interest are ISO and ISO ISO is a technology-neutral, vendorneutral information security management standard, but it is not a guide. Of the above standards for IT security governance, ISO offers the specification: a prescription of the features of an effective information security management system. As the specification, ISO states what is expected of an ISMS. This means that, in order to receive certification or to pass an audit, your ISMS must conform to these requirements. While ISO offers the specification, ISO provides the code of conduct guidance and recommended best practices that can be used to enforce the specification. ISO 27002, then, is the source of guidance for the selection and implementation of an effective ISMS. In effect, ISO is the second part of ISO These information security standards are the essential starting point for any organisation commencing an information security project. Anyone contemplating such a project should purchase and study copies of ISO and ISO See the IT Governance Solutions section at the end of this paper for additional resources and materials. Information security and the regulatory environment The two key reasons for the growing interest in certification to ISO are the proliferation of threats to information ( cyber threats ) and the growing range of regulatory and statutory requirements that relate to information protection. Information security threats are global in nature, and indiscriminately target every organisation and individual who owns or uses (primarily) electronic information. These threats are automated and loose on the Internet. Data is also exposed to many other dangers, such as acts of nature, external attack, and internal corruption and theft. The last twenty years have seen the emergence of a growing body of legislation and regulation around information and data security. Some such regulations focus upon the protection of individual data, while others aim at corporate financial, operational and risk management systems. A formal information security management system that provides guidance for the deployment of best practice is increasingly seen as a necessity in terms of compliance, and certification is increasingly required of organisations (and governments) before they will be engaged in any significant commercial transactions. International recognition In the United Kingdom, accreditation of certifying bodies is handled by the United Kingdom Accreditation Service (UKAS), which maintains a list of all organisations IT Governance Ltd Infosec-and-ISO27001v5-uk

4 qualified to certify ISO Through a number of agreements with other international bodies, a certification in the UK is recognised across the globe. The European Cooperation for Accreditation (EA) is comprised of 35 national accreditation bodies across Europe (including several associate members further afield). The EA multilateral agreement affirms: The equivalence of the operation of the accreditation systems administered by EA members; and That the certificates and reports issued by organisations accredited by EA members are equally reliable. 1 This means that certification approved by one member of the EA is accepted across all other member states. ISO is not only recognised throughout the EU, but also has a broader appeal in other key markets via the International Accreditation Forum (IAF). The IAF ensures that ISO certification is recognised across the world through a mutual recognition arrangement, agreed by more than 70 national accreditation bodies. Market value of certification In addition to protecting your data and complying with data handling laws like the GDPR, there is a distinct market value to ISO certification. It is financially prudent to protect your organisation s data and to meet the legal requirements of nations in which you seek to do business. Achieving certification is a valuable and visible proof of your organisation s willingness to meet internationally accepted data security standards. Achieving this international standard is not simply marketing: as well as complying with the GDPR and other related laws such as those aligned with the Directive on Security of Network and Information Systems (NIS Directive), the ability to prove that your organisation complies with ISO is likely to open business opportunities across the globe. It should be noted that many markets have already shown a desire for ISO certification, with over 33,000 organisations worldwide having received certification. 2 The argument for deploying a formal ISMS is fully developed in a short book called The Case for ISO Certification vs conformance It is possible for an organisation to select controls and follow the guidance from ISO because the good practice identified is universally applicable. Because it was not designed to be the basis of a certification scheme, however, it does not specify the system requirements with which an ISMS must comply in order to qualify for certification. Those specifications are contained in ISO In technical terms, this means that an organisation that is using ISO on its own can conform to the guidance of the code of practice, but it cannot get an outside body to verify that it is complying with a standard. An organisation that is using ISO and ISO in conjunction with one another can design an ISMS that is in line with the specification and follows the guidance of the code of practice and is, therefore, capable of achieving external certification. In order to achieve internationally recognised certification, your ISMS must be audited by an organisation approved by the appropriate body associated with the EA and IAF (in the UK, this is UKAS). Furthermore, the auditing organisation cannot be your consultant their whole involvement in your ISMS must be limited to their audit. Certification and other management standards ISO is designed to be compatible with a number of other management IT Governance Ltd Infosec-and-ISO27001v5-uk

5 system standards, such as ISO 9001 (quality management) and ISO (environmental management) that follow what is called Annex SL a standardised structure for management system standards. The numbering systems and document management requirements are designed to be compatible, and thus enable organisations to develop management systems that integrate the requirements of each standard an organisation may be using. ISO is also generally compatible with ISO and ISO Generally speaking, organisations should seek ISO certification from the certification body they currently use for certifying their ISO 9001 or other management system. The experience of the organisation's quality manager in this process will be invaluable to the ISMS project. There is no reason, however, why organisations shouldn't tackle ISO without having first implemented another form of management system. In that case, they will choose a certification body on a commercial basis from among those available and operating in their country. Most countries have their own accreditation services that maintain lists of the organisations that are accredited for ISMS certifications. Information security and technology Most people think of information security as a technology issue. They think that anything to do with securing data or protecting computers from threats is something that only technological specialists and specifically computer security professionals can deal with. This could not be further from the truth. It is the computer user who should decide which threats are to be protected from, and what trade-offs between security and flexibility he or she is prepared to accept. Yes, once these decisions have been made, the computer security expert should design and implement a technological solution that delivers these results but they should operate according to the user s risk assessment. In an organisational environment, those decisions should be made by the management team, not the IT team. An ISMS overtly and specifically recognises that decision-making responsibility should sit with the organisation's management, and that the ISMS should reflect their choices and provide evidence as to how effective the implementation has been. As a result, it is not necessary for an ISMS project to be led by a technology expert. In fact, there are many circumstances in which that could be counter-productive. These projects are often led by quality managers, general managers, or other executives who are in a position to develop something that has an organisation-wide influence and importance. Preparing for an ISMS project and the continual improvement cycle An ISMS project can be a complex one. It is likely to encompass the entire organisation, and should involve everyone from management down to the post room. Implementation may well take many months or, in some cases, years. ISO 27001:2013 offers a structured approach to developing the ISMS. The clauses describe the requirements of the ISMS, and Annex A provides controls that can be used to protect the organisation s information assets. There are no mandated stages to the project, but you need to apply a continual improvement process from the The PDCA cycle is a continual improvement methodology that was conceived in the 1950s by W. Edwards Deming and says that business processes should be treated as though they are in a continuous feedback loop, so that managers can identify and change those parts of the process that need improvement. IT Governance Ltd Infosec-and-ISO27001v5-uk

6 outset; the PDCA cycle (see info box above) is one possible methodology. The process, or an improvement to the process, should first be planned, then implemented and its performance measured. By comparing these measurements against the planned specification, you will be able to identify any deviations or potential improvements. These can then be reported to management for a decision regarding the correct action to take. Risk assessment and risk treatment plans An ISMS must be designed within the context of and to meet the individual requirements of each organisation. Not only does every organisation have its own specific business model, objectives, unique selling features and culture, it also has its different appetites for risk. In other words, something that one organisation sees as a threat that it must deflect, another might see as an opportunity that it should grasp. Similarly, one organisation may be less prepared to invest in defences against an identified risk than another. For this and other reasons, every organisation that implements an ISMS must do so against the results of a risk assessment whose methodology, findings and recommendations have been approved by the board of directors. ISO 27001, in fact, requires a risk assessment to be carried out and, while it does not specify a methodology, it is very clear that this risk assessment must produce consistent, valid and comparable results, and analyse and assess the risks. System documentation The most time-consuming part of the entire project is the development of the documentation that sets out how the ISMS works. There are a number of different approaches to this, from using external consultants to tackling it yourself. The major argument in favour of doing it yourself (apart from avoiding, or reducing, consultancy costs) is that you will develop a much greater depth and awareness of 'how to do security'. By developing such expertise and experience within the organisation, any further such projects can be dealt with more quickly and with a greater degree of confidence. Without previous experience, development of all the documentation required can be a daunting task. The templates contained in the ISO/IEC Complete ISMS Toolkit will save you hours of drafting and will help you to avoid trial and error dead ends. IT Governance Ltd Infosec-and-ISO27001v5-uk

7 IT Governance Solutions IT Governance is your one-stop shop for corporate and IT governance information, books, tools, training and consultancy. Our products and services are unique in that all elements are designed to work harmoniously together so you can benefit from them individually and use different elements to build something bigger and better. ISO consultancy Our company is an acknowledged world leader in our field. We can use our experienced consultants, with multi-sector and multi-standard knowledge and experience, to help you accelerate your IT GRC (governance, risk management compliance) projects. ISO27001 bespoke consultancy IT Governance has helped over 400 companies successfully implement an ISO ISMS. Drawing on our unique blend of practical information security knowhow and proven management system consultancy expertise, our team will help you implement an ISO compliant ISMS without the hassle, no matter where your business is located. ISO27001 Gap Analysis A specialist, in-person review of your current information security posture against the requirements of ISO/IEC 27001:2013. Get the true picture of your ISO compliance gap, and receive expert advice on how to scope your project and establish your project resource requirements. ISO27001 DIY packages Four specially formulated combinations of best-selling tools and trusted resources helps you manage the ISMS implementation project from end to end. ISO27001 FastTrack Consultancy A fixed-price online consultancy package designed to help small organisations reach ISO certification readiness in just three months. Receive a 100% guarantee of certification. ISO Internal Audit Service Outsource your internal audit to a qualified auditor with deep experience of ISO and the audit process, and gain the assurance you need to ensure you meet your clients and stakeholders demands. This service consists of two separate audit days spread over one year. ISO books Through our website, we sell the most sought-after publications covering all areas of corporate and IT governance. We also offer all appropriate standards documents. Our publishing team also develops a growing collection of titles written to provide practical advice for staff taking part in IT governance projects, suitable for all levels of staff knowledge, responsibility and experience. IT Governance Ltd Infosec-and-ISO27001v5-uk

8 The Case for ISO This book is designed to provide a project manager with the arguments that may be necessary to get the organisation's board to make the appropriate commitment to the project. Nine Steps to Success: An ISO Implementation Overview (e-book) A thorough overview of the steps that are critical to success when implementing ISO ISO standards The ISO/IEC family of mutually supporting information security standards (also known as the ISO series) is developed and published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC) to provide a globally recognised framework for best-practice information security management. The official ISO/IEC standards Reading and understanding the official ISO standards is an essential starting point for an ISO project. ISO policies and procedures Our unique documentation toolkits are designed to help small and medium-sized organisations adapt quickly and adopt best management practice using pre-written policies, forms and documents. ISO ISMS Documentation Toolkit ISO certification requires organisations to prove their compliance with the Standard with appropriate documentation, which can run to thousands of pages for more complex businesses. With this toolkit, you will have all the direction and tools at hand to streamline your project. ISO training and qualifications We offer training courses for all levels, from staff awareness and foundation courses, through to advanced programmes for IT practitioners and Certified Lead Implementers and Auditors. Our training team organises and runs in-house and public training courses all year round, covering a growing number of IT governance topics. ISO Certified ISMS Foundation Delegates who successfully complete this one-day introductory course will be awarded the ISO27001 Certified ISMS Foundation (CIS F) qualification. ISO Certified ISMS Lead Implementer This three-day course covers all the key steps involved in planning, implementing and maintaining an ISO compliant information security management system (ISMS). Gain an ISO27001 Certified ISMS Lead Implementer qualification. IT Governance Ltd Infosec-and-ISO27001v5-uk

9 ISO Certified ISMS Lead Auditor This fully accredited course equips you with the skills to conduct second-party (supplier) and third-party (external and certification) audits. Build your career as a lead auditor, lead a team of auditors and achieve compliance with ISO ISO Certified ISMS Risk Management Learn the process of conducting an effective information security risk assessment through practical risk management methodologies as promoted by ISO Presented by an ISO practitioner offering real-world expertise and insights. ISO Certified ISMS Internal Auditor Developed by the UK s leading ISO consultancy company, this two-day course provides the knowledge and skills required to perform ISO internal audits that maintain compliance and drive continual improvement within your organisation s ISMS, in accordance with clause 9.2 of the Standard. ISO E-learning Hassle-free, cost-effective e-learning courses constantly reinforce the importance of compliance and security, develop good habits and put you on course to achieve and maintain your ISO accreditation. Information Security & ISO Staff Awareness E-Learning Course This e-learning course enables employees to gain a better understanding of information security risks and compliance requirements in line with ISO 27001:2013, thereby reducing the organisation s exposure to security threats. ISO Software Our industry-leading software tools, developed with your needs and requirements in mind, make information security risk management straightforward and affordable for all, enabling organisations worldwide to be ISO compliant. vsrisk risk assessment tools vsrisk software empowers the user to comply with the requirements of ISO 27001:2013 and effectively conduct an information security risk assessment, apply controls, and produce audit-ready reports. Speak to an expert Please contact us for further information or to speak to an expert. Contact us Contact us: +44 (0) servicecentre@itgovernance.co.uk IT Governance Ltd Infosec-and-ISO27001v5-uk

10 1 2 ISO Survey 2016, IT Governance Ltd Infosec-and-ISO27001v5-uk

INFORMATION SECURITY & ISO 27001

INFORMATION SECURITY & ISO 27001 INFORMATION SECURITY & ISO 27001 AN INTRODUCTION February 2013 Protect Comply Thrive INFORMATION SECURITY & ISO 27001 Introduction Information security is one of the central concerns of the modern organisation.

More information

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive

IT Governance ISO/IEC 27001:2013 ISMS Implementation. Service description. Protect Comply Thrive IT Governance ISO/IEC 27001:2013 ISMS Implementation Service description Protect Comply Thrive 100% guaranteed ISO 27001 certification with the global experts With the IT Governance ISO 27001 Implementation

More information

Data Sheet The PCI DSS

Data Sheet The PCI DSS Data Sheet The PCI DSS Protect profits by managing payment card risk IT Governance is uniquely qualified to provide Payment Card Industry (PCI) services. Our leadership in cyber security and technical

More information

POSITION DESCRIPTION

POSITION DESCRIPTION UNCLASSIFIED IT Security Certification Assessor POSITION DESCRIPTION Unit, Directorate: Location: IT & Physical Security, Protective Security Wellington Salary range: H $77,711 - $116,567 Purpose of position:

More information

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006

ISO / IEC 27001:2005. A brief introduction. Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 ISO / IEC 27001:2005 A brief introduction Dimitris Petropoulos Managing Director ENCODE Middle East September 2006 Information Information is an asset which, like other important business assets, has value

More information

Data Security Standards

Data Security Standards Data Security Standards Overall guide The bigger picture of where the standards fit in 2018 Copyright 2017 Health and Social Care Information Centre. The Health and Social Care Information Centre is a

More information

The Role of the Data Protection Officer

The Role of the Data Protection Officer The Role of the Data Protection Officer Adrian Ross LLB (Hons), MBA GRC Consultant IT Governance Ltd 28 July 2016 www.itgovernance.co.uk Introduction Adrian Ross GRC consultant Infrastructure services

More information

What is ISO/IEC 27001?

What is ISO/IEC 27001? An Introduction to the International Information Security Management Standard By President INTERPROM July 2017 Copyright 2017 by InterProm USA. All Rights Reserved www.interpromusa.com Contents INTRODUCTION...

More information

Introduction to ISO/IEC 27001:2005

Introduction to ISO/IEC 27001:2005 Introduction to ISO/IEC 27001:2005 For ISACA Melbourne Chapter Technical Session 18 th of July 2006 AD Prepared by Endre P. Bihari JP of Performance Resources What is ISO/IEC 17799? 2/20 Aim: Creating

More information

TRULY INDEPENDENT CYBER SECURITY SPECIALISTS. Cyber Major

TRULY INDEPENDENT CYBER SECURITY SPECIALISTS. Cyber Major TRULY INDEPENDENT CYBER SECURITY SPECIALISTS Cyber Major 1 WHO WE ARE Cyber Major is a world class, independent and cutting-edge cyber security consultancy. We specialise in conducting full end-to-end

More information

Securing Information Assets with ISO 27001

Securing Information Assets with ISO 27001 Securing Information Assets with ISO 27001 Alan Calder IT Governance Ltd AIFS 2009 16 January 2009 IT Governance Ltd 2008 Welcome Alan Calder my background and perspective Businessman, not a technologist

More information

NY State s Cybersecurity Legislation Requirements for Risk Management, Security of Applications, and the Appointed CISO

NY State s Cybersecurity Legislation Requirements for Risk Management, Security of Applications, and the Appointed CISO NY State s Cybersecurity Legislation Requirements for Risk Management, Security of Applications, and the Appointed CISO June 28, 2017 Alan Calder IT Governance Ltd www.itgovernanceusa.com PLEASE NOTE THAT

More information

Business Continuity Management: How to get started. Presented by: Tony Drewitt, Managing Director IT Governance Ltd 19 April 2018

Business Continuity Management: How to get started. Presented by: Tony Drewitt, Managing Director IT Governance Ltd 19 April 2018 Business Continuity Management: How to get started Presented by: Tony Drewitt, Managing Director IT Governance Ltd 19 April 2018 Introduction Tony Drewitt - Managing Director: IT Governance UK and EU One

More information

falanx Cyber ISO 27001: How and why your organisation should get certified

falanx Cyber ISO 27001: How and why your organisation should get certified falanx Cyber ISO 27001: How and why your organisation should get certified Contents What is ISO 27001? 3 What does it cover? 3 Why should your organisation get certified? 4 Cost-effective security management

More information

Manchester Metropolitan University Information Security Strategy

Manchester Metropolitan University Information Security Strategy Manchester Metropolitan University Information Security Strategy 2017-2019 Document Information Document owner Tom Stoddart, Information Security Manager Version: 1.0 Release Date: 01/02/2017 Change History

More information

Conducting a data flow mapping exercise under the GDPR. Presented by: Alan Calder, founder and executive chairman, IT Governance 4 October 2017

Conducting a data flow mapping exercise under the GDPR. Presented by: Alan Calder, founder and executive chairman, IT Governance 4 October 2017 Conducting a data flow mapping exercise under the GDPR Presented by: Alan Calder, founder and executive chairman, IT Governance 4 October 2017 TM Introduction Alan Calder Founder of IT Governance The single

More information

What is BS 7799? BS 7799 is the most influential, globally recognised standard for information security management.

What is BS 7799? BS 7799 is the most influential, globally recognised standard for information security management. What is BS 7799? BS 7799 is the most influential, globally recognised standard for information security management. It is currently divided into two parts: Part 1. Contains guidance and explanatory information

More information

An Overview of ISO/IEC family of Information Security Management System Standards

An Overview of ISO/IEC family of Information Security Management System Standards What is ISO/IEC 27001? The ISO/IEC 27001 standard, published by the International Organization for Standardization (ISO) and the International Electrotechnical Commission (IEC), is known as Information

More information

Google Cloud & the General Data Protection Regulation (GDPR)

Google Cloud & the General Data Protection Regulation (GDPR) Google Cloud & the General Data Protection Regulation (GDPR) INTRODUCTION General Data Protection Regulation (GDPR) On 25 May 2018, the most significant piece of European data protection legislation to

More information

ISO/IEC INTERNATIONAL STANDARD

ISO/IEC INTERNATIONAL STANDARD INTERNATIONAL STANDARD ISO/IEC 27006 Second edition 2011-12-01 Information technology Security techniques Requirements for bodies providing audit and certification of information security management systems

More information

PROTERRA CERTIFICATION PROTOCOL V2.2

PROTERRA CERTIFICATION PROTOCOL V2.2 PROTERRA CERTIFICATION PROTOCOL V2.2 TABLE OF CONTENTS 1. Introduction 2. Scope of this document 3. Definitions and Abbreviations 4. Approval procedure for Certification Bodies 5. Certification Requirements

More information

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY The Foundation Certificate in Information Security (FCIS) course is designed to provide

More information

Incident Response. Tony Drewitt Head of Consultancy IT Governance Ltd

Incident Response. Tony Drewitt Head of Consultancy IT Governance Ltd Incident Response Tony Drewitt Head of Consultancy IT Governance Ltd www.itgovernance.co.uk IT Governance Ltd: GRC One-Stop-Shop Thought Leaders Specialist publisher Implementation toolkits ATO Consultants

More information

ACCREDITATION COMMISSION FOR CONFORMITY ASSESSMENT BODIES

ACCREDITATION COMMISSION FOR CONFORMITY ASSESSMENT BODIES ACCREDITATION COMMISSION FOR CONFORMITY ASSESSMENT BODIES ACCREDITATION SCHEME MANUAL Document Title: Document Number: Various Accreditation Schemes ACCAB-ASM-7.0 CONTROLLED COPY Revision Number Revision

More information

Driving Global Resilience

Driving Global Resilience Driving Global Resilience Steve Mellish FBCI Chairman, The Business Continuity Institute Monday December 2nd, 2013 Business & IT Resilience Summit New Delhi, India Chairman of the Business Continuity Institute

More information

Swedish bank overcomes regulatory hurdles and embraces the cloud to foster innovation

Swedish bank overcomes regulatory hurdles and embraces the cloud to foster innovation Think Cloud Compliance Case Study Swedish bank overcomes regulatory hurdles and embraces the cloud to foster innovation Customer details : Collector Bank - Sweden 329 employees www.collector.se/en Banking

More information

What is ISO/IEC 20000?

What is ISO/IEC 20000? An Introduction to the International Service Management Standard By President INTERPROM July 2015 Copyright 2015 by InterProm USA. All Rights Reserved www.interpromusa.com Contents INTRODUCTION... 3 SERVICE

More information

General Data Protection Regulation (GDPR)

General Data Protection Regulation (GDPR) BCD Travel s Response to the EU General Data Protection Regulation (GDPR) November 2017 Page 1 Response to the EU GDPR Copyright 2017 by BCD Travel N.V. All rights reserved. November 2017 Copyright 2017

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27001 Lead Auditor www.pecb.com The objective of the Certified ISO/IEC 27001 Lead Auditor examination is to ensure that the candidate

More information

ISO Standards & Certification

ISO Standards & Certification ISO Standards & Certification White Paper Issue: 6 Date: 19 th January 2017 Contents 0 DOCUMENT VERSION CONTROL... 3 1 ISO STANDARDS OVERVIEW... 4 1.1 WHERE CAN I BUY ISO STANDARDS... 4 2 WHAT ARE ISO

More information

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide Q3 2016 Security Matters Forum Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide Alan Calder Founder & Executive Chair IT Governance Ltd July 2016 www.itgovernance.co.uk Introduction

More information

_isms_27001_fnd_en_sample_set01_v2, Group A

_isms_27001_fnd_en_sample_set01_v2, Group A 1) What is correct with respect to the PDCA cycle? a) PDCA describes the characteristics of information to be maintained in the context of information security. (0%) b) The structure of the ISO/IEC 27001

More information

Advent IM Ltd ISO/IEC 27001:2013 vs

Advent IM Ltd ISO/IEC 27001:2013 vs Advent IM Ltd ISO/IEC 27001:2013 vs 2005 www.advent-im.co.uk 0121 559 6699 bestpractice@advent-im.co.uk Key Findings ISO/IEC 27001:2013 vs. 2005 Controls 1) PDCA as a main driver is now gone with greater

More information

Chartered Membership: Professional Standards Framework

Chartered Membership: Professional Standards Framework Chartered Membership: Professional Standards Framework Foreword The Chartered Institute of Architectural Technologists (CIAT) is the lead professional body for Architectural Technology and the UK Competent

More information

ACCREDITATION COMMISSION FOR CONFORMITY ASSESSMENT BODIES

ACCREDITATION COMMISSION FOR CONFORMITY ASSESSMENT BODIES ACCREDITATION COMMISSION FOR CONFORMITY ASSESSMENT BODIES ACCREDITATION SCHEME MANUAL Document Title: Document Number: Various Accreditation Schemes ACCAB-ASM-7.0 CONTROLLED COPY Revision Number Revision

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 14001 Lead Auditor www.pecb.com The objective of the PECB Certified ISO 14001 Lead Auditor examination is to ensure that the candidate

More information

GDPR Update and ENISA guidelines

GDPR Update and ENISA guidelines GDPR Update and ENISA guidelines 2016 [Type text] There are two topics that should be uppermost in every CISO's mind, how to address the growing demand for Unified Communications (UC) and how to ensure

More information

Drive Your Career Forward IIA Certifications and Qualifications

Drive Your Career Forward IIA Certifications and Qualifications CCSA CRMA CFSA CGAP Don t miss out on the CIA Application Fee Waiver in August! More information is available on the back cover. Drive Your Career Forward IIA Certifications and Qualifications Mapping

More information

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

How to implement NIST Cybersecurity Framework using ISO WHITE PAPER. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. How to implement NIST Cybersecurity Framework using ISO 27001 WHITE PAPER Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved. Copyright 2017 Advisera Expert Solutions Ltd. All rights reserved.

More information

IMPLEMENTATION COURSE (MODULE 1) (ISO 9001:2008 AVAILABLE ON REQUEST)

IMPLEMENTATION COURSE (MODULE 1) (ISO 9001:2008 AVAILABLE ON REQUEST) ISO 9001:2015 IMPLEMENTATION COURSE (MODULE 1) (ISO 9001:2008 AVAILABLE ON REQUEST) COURSE DURATION: 3 DAYS Course Summary: The implementation course provides the participant with an in-depth level of

More information

EU General Data Protection Regulation (GDPR) Achieving compliance

EU General Data Protection Regulation (GDPR) Achieving compliance EU General Data Protection Regulation (GDPR) Achieving compliance GDPR enhancing data protection and privacy The new EU General Data Protection Regulation (GDPR) will apply across all EU member states,

More information

A new approach to Cyber Security

A new approach to Cyber Security A new approach to Cyber Security Feel Free kpmg.ch We believe cyber security should be about what you can do not what you can t. DRIVEN BY BUSINESS ASPIRATIONS We work with you to move your business forward.

More information

Guide to the implementation and auditing of ISMS controls based on ISO/IEC 27001

Guide to the implementation and auditing of ISMS controls based on ISO/IEC 27001 Guide to the implementation and auditing of ISMS controls based on ISO/IEC 27001 Information Security Management Systems Guidance series The Information Security Management Systems (ISMS) series of books

More information

Information Security Management System

Information Security Management System Information Security Management System Based on ISO/IEC 17799 Houman Sadeghi Kaji Spread Spectrum Communication System PhD., Cisco Certified Network Professional Security Specialist BS7799 LA info@houmankaji.net

More information

ACCREDITATION: A BRIEFING FOR GOVERNMENTS AND REGULATORS

ACCREDITATION: A BRIEFING FOR GOVERNMENTS AND REGULATORS ACCREDITATION: A BRIEFING FOR GOVERNMENTS AND REGULATORS Accreditation is continuously gaining recognition as an important technical tool in the delivery of objectives across an increasing range of policy

More information

ISO/IEC ISO/IEC White Paper

ISO/IEC ISO/IEC White Paper White Paper 2 Contents Foreword from Richard Pharro, CEO, APMG 3 Introduction 4 Overview 5 Benefits 8 Conclusion 10 Further information 10 3 Foreword by Richard Pharro, CEO, APMG The close relationship

More information

International Laboratory Accreditation Cooperation. The ILAC Mutual Recognition Arrangement. global trust. Testing Calibration Inspection

International Laboratory Accreditation Cooperation. The ILAC Mutual Recognition Arrangement. global trust. Testing Calibration Inspection International Laboratory Accreditation Cooperation The ILAC Mutual Recognition Arrangement Enhancing the acceptance of products and services across national borders Removing barriers to global trade Accreditation

More information

CRITERIA FOR CERTIFICATION BODY ACCREDITATION IN THE FIELD OF RISK BASED INSPECTION MANAGEMENT SYSTEMS

CRITERIA FOR CERTIFICATION BODY ACCREDITATION IN THE FIELD OF RISK BASED INSPECTION MANAGEMENT SYSTEMS CRITERIA FOR CERTIFICATION BODY ACCREDITATION IN THE FIELD OF RISK BASED INSPECTION MANAGEMENT SYSTEMS Approved By: Executive: Accreditation: Mpho Phaloane Revised By: RBI STC Working Group Members Date

More information

Information technology Security techniques Requirements for bodies providing audit and certification of information security management systems

Information technology Security techniques Requirements for bodies providing audit and certification of information security management systems Provläsningsexemplar / Preview INTERNATIONAL STANDARD ISO/IEC 27006 Third edition 2015-10-01 Information technology Security techniques Requirements for bodies providing audit and certification of information

More information

Security Awareness Training Courses

Security Awareness Training Courses Security Awareness Training Courses Trusted Advisor for All Your Information Security Needs ZERODAYLAB Security Awareness Training Courses 75% of large organisations were subject to a staff-related security

More information

ISO 9001 Auditing Practices Group Guidance on:

ISO 9001 Auditing Practices Group Guidance on: International Organization for Standardization International Accreditation Forum Date: 13 January 2016 ISO 9001 Auditing Practices Group Guidance on: Expected Outcomes The expected outcomes documents (given

More information

ITU Asia-Pacific Centres of Excellence Training on Conformity and Interoperability. Session 2: Conformity Assessment Principles

ITU Asia-Pacific Centres of Excellence Training on Conformity and Interoperability. Session 2: Conformity Assessment Principles ITU Asia-Pacific Centres of Excellence Training on Conformity and Interoperability Session 2: Conformity Assessment Principles 12-16 October 2015 Beijing, China Keith Mainwaring ITU Expert Agenda 1. Context

More information

BHConsulting. Your trusted cybersecurity partner

BHConsulting. Your trusted cybersecurity partner Your trusted cybersecurity partner BH Consulting Securing your business BH Consulting is an award-winning, independent provider of cybersecurity consulting and information security advisory services. Recognised

More information

ISO/IEC Information technology Security techniques Code of practice for information security management

ISO/IEC Information technology Security techniques Code of practice for information security management This is a preview - click here to buy the full publication INTERNATIONAL STANDARD ISO/IEC 17799 Second edition 2005-06-15 Information technology Security techniques Code of practice for information security

More information

With the successful completion of this course the participant will be able to:

With the successful completion of this course the participant will be able to: ISO 13485:2016 INTRODUCTION COURSE COURSE DURATION: 1 DAY Course Summary: The introduction course provides the participant with an oversight on the requirements of ISO 13485:2016 standard. Our course is

More information

CERTIFICATION BODY (CB) APPROVAL REQUIREMENTS FOR THE IFFO RESPONSIBLE SUPPLY (IFFO RS) AUDITS AND CERTIFICATION

CERTIFICATION BODY (CB) APPROVAL REQUIREMENTS FOR THE IFFO RESPONSIBLE SUPPLY (IFFO RS) AUDITS AND CERTIFICATION CERTIFICATION BODY (CB) APPROVAL REQUIREMENTS FOR THE IFFO RESPONSIBLE SUPPLY (IFFO RS) AUDITS AND CERTIFICATION Introduction The IFFO RS Certification Programme is a third party, independent and accredited

More information

C106: DEMO OF THE INFORMATION SECURITY MANAGEMENT SYSTEM - ISO: 27001:2005 AWARENESS TRAINING PRESENTATION KIT

C106: DEMO OF THE INFORMATION SECURITY MANAGEMENT SYSTEM - ISO: 27001:2005 AWARENESS TRAINING PRESENTATION KIT C106: DEMO OF THE INFORMATION SECURITY MANAGEMENT SYSTEM - ISO: 27001:2005 AWARENESS TRAINING PRESENTATION KIT Buy: http://www.globalmanagergroup.com/iso27001training.htm Chapter-1.0 CONTENTS OF ISO 27001-2005

More information

Wolfpack Cyber Academy Training Catalogue

Wolfpack Cyber Academy Training Catalogue Wolfpack Cyber Academy Training Catalogue IT GOVERNANCE I INFORMATION RISK I CYBERSECURITY I PRIVACY I FOUNDATION I INTERMEDIATE I ADVANCED 2017 WOLF PACK www.wolfpackrisk.com Contents About Wolfpack Information

More information

John Snare Chair Standards Australia Committee IT/12/4

John Snare Chair Standards Australia Committee IT/12/4 John Snare Chair Standards Australia Committee IT/12/4 ISO/IEC 27001 ISMS Management perspective Risk Management (ISO 31000) Industry Specific Standards Banking, Health, Transport, Telecommunications ISO/IEC

More information

ISO/IEC Information technology Security techniques Code of practice for information security controls

ISO/IEC Information technology Security techniques Code of practice for information security controls INTERNATIONAL STANDARD ISO/IEC 27002 Second edition 2013-10-01 Information technology Security techniques Code of practice for information security controls Technologies de l information Techniques de

More information

Global Specification Protocol for Organisations Certifying to an ISO Standard related to Market, Opinion and Social Research.

Global Specification Protocol for Organisations Certifying to an ISO Standard related to Market, Opinion and Social Research. CONTENTS i. INTRODUCTION 3 ii. OVERVIEW SPECIFICATION PROTOCOL DOCUMENT DEVELOPMENT PROCESS 4 1. SCOPE 5 2. DEFINITIONS 5 3. REFERENCES 6 4. MANAGEMENT STANDARDS FOR APPROVED CERTIFICATION BODIES 6 4.1

More information

Nine Steps to Smart Security for Small Businesses

Nine Steps to Smart Security for Small Businesses Nine Steps to Smart Security for Small Businesses by David Lacey Co-Founder, Jericho Forum Courtesy of TABLE OF CONTENTS INTRODUCTION... 1 WHY SHOULD I BOTHER?... 1 AREN T FIREWALLS AND ANTI-VIRUS ENOUGH?...

More information

UKAS Guidance for Bodies Offering Certification of Anti-Bribery Management Systems

UKAS Guidance for Bodies Offering Certification of Anti-Bribery Management Systems CIS 14 Edition 1 September 2018 UKAS Guidance for Bodies Offering Certification of Anti-Bribery Management Systems CIS 14 Edition 1 Page 1 of 10 Contents 1. Introduction 3 2. UKAS Assessment Approach 3

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 37001 Lead Auditor www.pecb.com The objective of the Certified ISO 37001 Lead Auditor examination is to ensure that the candidate possesses

More information

ISO 27001:2013 certification

ISO 27001:2013 certification www.pwc.ch/cybersecurity ISO 27001:2013 certification Building confidence in your digital future Our approach to certification PwC offers a four-phase approach to help with your ISO 27001 project, using

More information

PEFC N 04 Requirements for certification bodies and accreditation bodies

PEFC N 04 Requirements for certification bodies and accreditation bodies PEFC N 04 Requirements for certification and accreditation Organisation Articles of Association for PEFC Norway Forest certification PEFC N 01 Norwegian PEFC certification system for sustainable forestry

More information

Introduction. When it comes to GDPR compliance, is OK for now enough? Minds made for protecting financial services

Introduction. When it comes to GDPR compliance, is OK for now enough? Minds made for protecting financial services When it comes to GDPR compliance, is OK for now enough? EY CertifyPoint s GDPR certification process will help you achieve and demonstrate compliance. Minds made for protecting financial services Introduction

More information

AFC Compliance Careers

AFC Compliance Careers AFC Compliance Careers ACAMS Education Program Date : December 6 th 2017 Donna Bucci Ireland Account Manager ACAMS ACAMS is a global community ACAMS is the world s largest international membership organisation

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 9001 Lead Auditor www.pecb.com The objective of the PECB Certified ISO 9001 Lead Auditor examination is to ensure that the candidate possesses

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 27002 Manager www.pecb.com The objective of the PECB Certified ISO/IEC 27002 Manager examination is to ensure that the candidate has

More information

Aon Service Corporation Law Global Privacy Office. Aon Client Data Privacy Summary

Aon Service Corporation Law Global Privacy Office. Aon Client Data Privacy Summary Aon Client Data Privacy Summary Table of Contents Our Commitment to Data Privacy 3 Our Data Privacy Principles 4 Aon Client Data Privacy Summary 2 Our Commitment to Data Privacy Data Privacy Backdrop As

More information

Information Security Strategy

Information Security Strategy Security Strategy Document Owner : Chief Officer Version : 1.1 Date : May 2011 We will on request produce this Strategy, or particular parts of it, in other languages and formats, in order that everyone

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO/IEC 20000 Lead Auditor www.pecb.com The objective of the Certified ISO/IEC 20000 Lead Auditor examination is to ensure that the candidate

More information

Conformity Assessment Schemes and Interoperability Testing (1) Keith Mainwaring ITU Telecommunication Standardization Bureau (TSB) Consultant

Conformity Assessment Schemes and Interoperability Testing (1) Keith Mainwaring ITU Telecommunication Standardization Bureau (TSB) Consultant Conformity Assessment Schemes and Interoperability Testing (1) Keith Mainwaring ITU Standardization Bureau (TSB) Consultant Moscow, 9-11 november 2011 Contents The benefits of conformity assessment Conformity

More information

ISO/ IEC (ITSM) Certification Roadmap

ISO/ IEC (ITSM) Certification Roadmap ISO/ IEC 20000 (ITSM) Certification Roadmap Rasheed Adegoke June 2013 Outline About First Bank Motivations Definitions ITIL, ISO/IEC 20000 & DIFFERENCES ISO/ IEC 20000 Certification Roadmap First Bank

More information

- OQSF - Occupational Qualifications Sub-framework

- OQSF - Occupational Qualifications Sub-framework All qualifications and part qualifications registered on the National Qualifications Framework are public property. Thus the only payment that can be made for them is for service and reproduction. It is

More information

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services EY s Forensic

More information

Protecting your data. EY s approach to data privacy and information security

Protecting your data. EY s approach to data privacy and information security Protecting your data EY s approach to data privacy and information security Digital networks are a key enabler in the globalization of business. They dramatically enhance our ability to communicate, share

More information

GDPR: A QUICK OVERVIEW

GDPR: A QUICK OVERVIEW GDPR: A QUICK OVERVIEW 2018 Get ready now. 29 June 2017 Presenters Charles Barley Director, Risk Advisory Services Charles Barley, Jr. is responsible for the delivery of governance, risk and compliance

More information

When Recognition Matters WHITEPAPER ISO SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS.

When Recognition Matters WHITEPAPER ISO SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS. When Recognition Matters WHITEPAPER ISO 28000 SUPPLY CHAIN SECURITY MANAGEMENT SYSTEMS www.pecb.com CONTENT 3 4 4 4 4 5 6 6 7 7 7 8 9 10 11 12 Introduction An overview of ISO 28000:2007 Key clauses of

More information

Customer Breach Support A Deloitte managed service. Notifying, supporting and protecting your customers through a data breach

Customer Breach Support A Deloitte managed service. Notifying, supporting and protecting your customers through a data breach Customer Breach Support A Deloitte managed service Notifying, supporting and protecting your customers through a data breach Customer Breach Support Client challenges Protecting your customers, your brand

More information

AN IPSWITCH WHITEPAPER. 7 Steps to Compliance with GDPR. How the General Data Protection Regulation Applies to External File Transfers

AN IPSWITCH WHITEPAPER. 7 Steps to Compliance with GDPR. How the General Data Protection Regulation Applies to External File Transfers AN IPSWITCH WHITEPAPER 7 Steps to Compliance with GDPR How the General Data Protection Regulation Applies to External File Transfers Introduction Stolen personal data drives a thriving black market for

More information

Plan a Pragmatic Approach to the new EU Data Privacy Regulation

Plan a Pragmatic Approach to the new EU Data Privacy Regulation AmChamDenmark event: EU Compliant & Cyber Resistant Plan a Pragmatic Approach to the new EU Data Privacy Regulation Janus Friis Bindslev, Partner Cyber Risk Services, Deloitte 4 February 2016 Agenda General

More information

New Zealand Certificate in Regulatory Compliance (Core Knowledge) (Level 3)

New Zealand Certificate in Regulatory Compliance (Core Knowledge) (Level 3) New Zealand Certificate in Regulatory Compliance (Core Knowledge) (Level 3) If your staff need to learn the basics about regulatory compliance in New Zealand, then this is the paper for them. This qualification

More information

locuz.com SOC Services

locuz.com SOC Services locuz.com SOC Services 1 Locuz IT Security Lifecycle services combine people, processes and technologies to provide secure access to business applications, over any network and from any device. Our security

More information

Guide to Project Management Qualifications

Guide to Project Management Qualifications What different project management qualifications and certifications exist? Which is the most appropriate for your organisation or just for you as an individual? This document provides guidance to help

More information

Association for International PMOs. Expert. Practitioner. Foundation PMO. Learning.

Association for International PMOs. Expert. Practitioner. Foundation PMO. Learning. AIPM Association for International PMOs Expert Practitioner Foundation www.pmolearning.co.uk PMO The Leading Standard and Certification for PMO Professionals Today Understand the Value of High-Performing

More information

How to apply for professional membership and registration. 22 October 2018 Terry Winter Membership Manager

How to apply for professional membership and registration. 22 October 2018 Terry Winter Membership Manager How to apply for professional membership and registration 22 October 2018 Terry Winter Membership Manager Contents / Topics 1 About us 2 Benefits of gaining professional recognition 3 Membership journey

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE EXAM PREPARATION GUIDE PECB Certified ISO/IEC 38500 Lead IT Corporate Governance Manager The objective of the PECB Certified ISO/IEC 38500 Lead IT Corporate Governance Manager examination is to ensure

More information

LL-C (Certification) Services Overview

LL-C (Certification) Services Overview LL-C (Certification) Services Overview Who is LL-C (Certification)? LL-C (Certification) is an international certification body operating in more than 40 countries with experience in the field. Provides

More information

HSCIC Audit of Data Sharing Activities:

HSCIC Audit of Data Sharing Activities: Directorate / Programme Data Dissemination Services Project / Work Data Sharing Audits Status Final Acting Director Chris Roebuck Version 1.0 Owner Rob Shaw Version issue date 19-Jan-2015 HSCIC Audit of

More information

EXAM PREPARATION GUIDE

EXAM PREPARATION GUIDE When Recognition Matters EXAM PREPARATION GUIDE PECB Certified ISO 22000 Lead Auditor www.pecb.com The objective of the Certified ISO 22000 Lead Auditor examination is to ensure that the candidate has

More information

Workshop Item 1 - ISO 9001: 2008 migration

Workshop Item 1 - ISO 9001: 2008 migration Workshop Item 1 - ISO 9001: 2008 migration Joint IAF-ISO Communiqué on migration to ISO 9001: 2008 ISO 9001: 2008 does not contain any new requirements Accredited Certification to ISO 9001:2008 shall not

More information

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services

Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services Forensic analysis with leading technology: the intelligent connection Fraud Investigation & Dispute Services Forensic Technology & Discovery Services EY s Forensic

More information

How icims Supports. Your Readiness for the European Union General Data Protection Regulation

How icims Supports. Your Readiness for the European Union General Data Protection Regulation How icims Supports Your Readiness for the European Union General Data Protection Regulation The GDPR is the EU s next generation of data protection law. Aiming to strengthen the security and protection

More information

GDPR Processor Security Controls. GDPR Toolkit Version 1 Datagator Ltd

GDPR Processor Security Controls. GDPR Toolkit Version 1 Datagator Ltd GDPR Processor Security Controls GDPR Toolkit Version 1 Datagator Ltd Implementation Guidance (The header page and this section must be removed from final version of the document) Purpose of this document

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

DAkkS Who we are. Attesting competence, Assuring quality, Creating confidence.

DAkkS Who we are. Attesting competence, Assuring quality, Creating confidence. DAkkS Who we are Attesting competence, Assuring quality, Creating confidence. What is accreditation? Reliability through conformity assessment The demands on the quality of goods and services are growing

More information

Security and Privacy Governance Program Guidelines

Security and Privacy Governance Program Guidelines Security and Privacy Governance Program Guidelines Effective Security and Privacy Programs start with attention to Governance. Governance refers to the roles and responsibilities that are established by

More information

POSITION DESCRIPTION

POSITION DESCRIPTION Network Security Consultant POSITION DESCRIPTION Unit/Branch, Directorate: Location: Regulatory Unit Information Assurance and Cyber Security Directorate Auckland Salary range: I $90,366 - $135,548 Purpose

More information